Executive Summary

Informations
Name CVE-2006-4600 First vendor Publication 2006-09-06
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 2.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4600

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9618
 
Oval ID: oval:org.mitre.oval:def:9618
Title: slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).
Description: slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).
Family: unix Class: vulnerability
Reference(s): CVE-2006-4600
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-23 (vmware-workstation vmware-player)
File : nvt/glsa_200711_23.nasl
2008-09-04 Name : FreeBSD Ports: openldap-server, openldap-sasl-server
File : nvt/freebsd_openldap-server.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28464 OpenLDAP slapd selfwrite Arbitrary DN Modification

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0310.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0430.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0310.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070501_openldap_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_openldap_on_SL3.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-23.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0430.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0430.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0310.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-171.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ae7124ff547c11db8f1a000a48049292.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19832
BUGTRAQ http://www.securityfocus.com/archive/1/447395/100/200/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-232.htm
http://www.openldap.org/software/release/changes.html
https://issues.rpath.com/browse/RPL-667
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
GENTOO http://security.gentoo.org/glsa/glsa-200711-23.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:171
MISC http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4587
MLIST http://www.openldap.org/lists/openldap-announce/200608/msg00000.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0310.html
http://www.redhat.com/support/errata/RHSA-2007-0430.html
SECTRACK http://securitytracker.com/id?1016783
SECUNIA http://secunia.com/advisories/21721
http://secunia.com/advisories/22219
http://secunia.com/advisories/22273
http://secunia.com/advisories/22300
http://secunia.com/advisories/25098
http://secunia.com/advisories/25628
http://secunia.com/advisories/25676
http://secunia.com/advisories/25894
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
SGI ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
TRUSTIX http://www.trustix.org/errata/2006/0055
VUPEN http://www.vupen.com/english/advisories/2007/2186
http://www.vupen.com/english/advisories/2007/3229
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28772

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:32
  • Multiple Updates
2021-04-22 01:05:12
  • Multiple Updates
2020-05-23 00:18:21
  • Multiple Updates
2018-10-18 00:19:41
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2017-07-20 09:23:52
  • Multiple Updates
2016-04-26 15:02:55
  • Multiple Updates
2014-02-17 10:37:12
  • Multiple Updates
2013-05-11 11:08:51
  • Multiple Updates